Behavioral task
behavioral1
Sample
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe
Resource
win7-20240903-en
General
-
Target
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300
-
Size
1.4MB
-
MD5
0cfd0be2c32554d8c9a0389100621724
-
SHA1
d4de679edb4f6bbb7ec31d46fbd0cd6bacd8f8db
-
SHA256
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300
-
SHA512
860343a3e1ae0adf09b29e5f4327c60b451a93c2130a1bb98a43f14cb829a323846cd15ab0bb72949b9eccf7974add886da29c9c34151d99283c31b4f0e9f6c4
-
SSDEEP
12288:/oSiqaQkcY9ytGNME9kuHhJ6h6zdok7DVns9nyzMLLLNiaasaaKaa4ysw1P:QoaQk9HHhLzdok75ns9nyz0vysw1P
Malware Config
Signatures
-
Processes:
resource yara_rule sample vmprotect -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300
Files
-
12812bf195553061916b144baea73e3db8b74640b577118aa7353689363be300.exe windows:5 windows x86 arch:x86
165b75ddd8e5c2224a5a1eab1844f973
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetCurrentDirectoryW
ProcessIdToSessionId
Sleep
CreateProcessW
TerminateProcess
LoadLibraryA
GetVersionExW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
QueryPerformanceCounter
InitializeCriticalSection
TerminateThread
DeleteCriticalSection
WaitForSingleObject
EnterCriticalSection
LeaveCriticalSection
SetEvent
CreateEventW
OutputDebugStringW
GetFileSizeEx
ReadFile
GetFileSize
InterlockedDecrement
GlobalAlloc
GlobalFree
VirtualQuery
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
CreateFileA
GetSystemDirectoryW
LoadLibraryW
DeleteFileW
FindResourceExW
FindResourceW
LoadResource
LockResource
SizeofResource
WideCharToMultiByte
GetModuleFileNameW
GetCurrentThread
SetThreadPriority
SetPriorityClass
ExitProcess
SetUnhandledExceptionFilter
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
GetProcAddress
GetCurrentProcessId
OpenProcess
MultiByteToWideChar
WriteFile
GetTickCount
GetCurrentThreadId
GetLocaleInfoW
SetStdHandle
WriteConsoleW
LocalFileTimeToFileTime
GetCurrentDirectoryW
SystemTimeToFileTime
SetFilePointer
GetProcessId
CreateRemoteThread
ResumeThread
SuspendThread
WaitForMultipleObjects
ExitThread
SetThreadContext
GetConsoleOutputCP
WriteConsoleA
InitializeCriticalSectionAndSpinCount
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetStringTypeA
FlushFileBuffers
GetConsoleMode
GetConsoleCP
GetThreadContext
IsValidCodePage
GetOEMCP
WriteProcessMemory
GetACP
HeapCreate
SetLastError
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
GetStartupInfoA
GetFileType
SetHandleCount
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetStdHandle
GetStringTypeW
LCMapStringW
LCMapStringA
GetCPInfo
RtlUnwind
GetSystemTimeAsFileTime
IsDebuggerPresent
UnhandledExceptionFilter
GetStartupInfoW
CreateFileW
GetModuleHandleW
VirtualAllocEx
VirtualAlloc
GetCurrentProcess
OpenMutexW
GetLastError
CloseHandle
CreateMutexW
InterlockedIncrement
InterlockedCompareExchange
InterlockedExchange
GetSystemInfo
GetModuleHandleA
CreateThread
VirtualFree
GetModuleFileNameW
GetModuleHandleA
LoadLibraryA
LocalAlloc
LocalFree
GetModuleFileNameA
ExitProcess
user32
OpenDesktopW
GetWindowThreadProcessId
FindWindowExW
wsprintfW
GetThreadDesktop
SetThreadDesktop
FindWindowW
advapi32
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
OpenSCManagerW
CreateServiceW
StartServiceW
CloseServiceHandle
CryptReleaseContext
CryptDestroyHash
CryptGetHashParam
CryptHashData
CryptCreateHash
CryptAcquireContextW
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
CreateProcessAsUserW
shell32
ShellExecuteW
ShellExecuteExW
oleaut32
VariantClear
shlwapi
PathFileExistsW
wininet
InternetOpenW
InternetSetOptionW
InternetOpenUrlW
InternetReadFile
InternetCloseHandle
InternetConnectW
HttpOpenRequestW
InternetSetOptionA
InternetQueryOptionW
HttpSendRequestW
psapi
GetModuleFileNameExW
ws2_32
socket
setsockopt
htons
inet_addr
sendto
recvfrom
ntohs
closesocket
inet_ntoa
inet_ntop
ntohl
htonl
WSAJoinLeaf
gethostname
WSAStartup
WSASocketW
recv
send
gethostbyname
WSAConnect
bind
dnsapi
DnsFree
DnsQuery_W
iphlpapi
GetAdaptersAddresses
GetIpNetTable
GetAdaptersInfo
SendARP
Sections
.text Size: - Virtual size: 216KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 135KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.vmp0 Size: - Virtual size: 185KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: 509KB - Virtual size: 509KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 124B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ